Results 1 to 12 of 12
  1. #1
    JustLetMeBurn's Avatar
    Join Date
    Oct 2012
    Gender
    female
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Buzzed

    I am curious about some source code

    Hi people, Im just wondering about the source code for a few things mainly an injector(for now). I have both visual basic and C++, and have already made a great looking 'Form', however I am just outright stuck with getting the blasted coding right. Once I have this type of project down I would like to learn more about dynamic link libaries (.dll) and creating them. Its been a long time since I wrote any code so I am really rusty.

    I would be extremely grateful if someone would point me toward a WORKING code for a simple injector. Thanks

  2. #2
    Chrome Boy's Avatar
    Join Date
    Aug 2012
    Gender
    male
    Location
    Freedom
    Posts
    1,437
    Reputation
    10
    Thanks
    5,133
    My Mood
    Devilish
    Quote Originally Posted by JustLetMeBurn View Post
    Hi people, Im just wondering about the source code for a few things mainly an injector(for now). I have both visual basic and C++, and have already made a great looking 'Form', however I am just outright stuck with getting the blasted coding right. Once I have this type of project down I would like to learn more about dynamic link libaries (.dll) and creating them. Its been a long time since I wrote any code so I am really rusty.

    I would be extremely grateful if someone would point me toward a WORKING code for a simple injector. Thanks
    want me to teamview with you to help?



  3. #3
    V I's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    Jewish land
    Posts
    1,440
    Reputation
    272
    Thanks
    2,442
    My Mood
    Aggressive
    Quote Originally Posted by JustLetMeBurn View Post
    Hi people, Im just wondering about the source code for a few things mainly an injector(for now). I have both visual basic and C++, and have already made a great looking 'Form', however I am just outright stuck with getting the blasted coding right. Once I have this type of project down I would like to learn more about dynamic link libaries (.dll) and creating them. Its been a long time since I wrote any code so I am really rusty.

    I would be extremely grateful if someone would point me toward a WORKING code for a simple injector. Thanks
    There is one of the good injectors you are searching for , simple codes and great
    You can download project from here : https://www.mpgh.net/forum/attachment...t_mpgh.net.rar

  4. #4
    Chrome Boy's Avatar
    Join Date
    Aug 2012
    Gender
    male
    Location
    Freedom
    Posts
    1,437
    Reputation
    10
    Thanks
    5,133
    My Mood
    Devilish
    Quote Originally Posted by VI View Post

    There is one of the good injectors you are searching for , simple codes and great
    You can download project from here : https://www.mpgh.net/forum/attachment...t_mpgh.net.rar
    fin and jake ! ADVENTURE TIME!



  5. #5
    iwiniwin's Avatar
    Join Date
    Feb 2013
    Gender
    male
    Posts
    187
    Reputation
    10
    Thanks
    849
    My Mood
    Cool
    check my tread https://www.mpgh.net/forum/161-progra...s-i-found.html
    it has many tuts in vb for c++ go to https://www.mpgh.net/forum/search.php?searchid=3234488 check his posts he also has his own site
    don't try and change his tuts just follow and learn though if i was you i would start with cheat engine and ollydbg as they are the foundation of making dll hacks and trainers !! dll should be the last leg of learning to hack not the first you dont learn algebra before you learn to count no same here !!!! crawl before you walk!! walk before you run !!! vb is a good starting point use it and cheat engine to start making simple hacks a basic injector is easy with all the public code
    check my link on vb tuts it has other tuts besides just a basic injector i did not make these i just selected them as some of the better ones each one has someone that made it and they have several videos on the subject of vb the sky is the limit thee language is not that hard take note to the one on the array as many people do it the hard way verses using this method "very important a must see!!!!!" there is also one on a simple vb trainer .
    everyone on here can learn to make hacks it just takes time to learn little and often makes much if you learn one thing everyday in vb take 30 minutes and learn it
    in that year you will become very good in vb able to make anything you want in vb within reason i would think in about 6 months of learning ce and vb and learning some c++ on the weekends then you should be ready to expand your c++ and become a pro coder dont forget about html also as all these can lead to a good job also there is more to this than just hacking games !!!!

    ---------- Post added at 02:33 PM ---------- Previous post was at 02:32 PM ----------

    that guy in the blue and white in your siganature !!! i kicked his ass last year for talking crap at a bar !!!!

  6. The Following User Says Thank You to iwiniwin For This Useful Post:

    Chrome Boy (03-03-2013)

  7. #6
    JustLetMeBurn's Avatar
    Join Date
    Oct 2012
    Gender
    female
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Buzzed
    Quote Originally Posted by iwiniwin View Post
    check my tread https://www.mpgh.net/forum/161-progra...s-i-found.html
    it has many tuts in vb for c++ go to https://www.mpgh.net/forum/search.php?searchid=3234488 check his posts he also has his own site
    don't try and change his tuts just follow and learn though .................. vb is a good starting point use it and cheat engine to start making simple hacks a basic injector is easy with all the public code check my link on vb tuts it has other tuts besides just a basic injector i did not make these i just selected them as some of the better ones each one has someone that made it and they have several videos on the subject of vb ......
    quote minus a lot of long-windedness lol

    I had already discovered that video about making injectors, the funny thing is I already had that much done by the time I saw the video and it still does not inject a darn thing. Even as simple as my first version its a far nicer look(not what I have in mind for a more finalized version...), and I have my buttons doin more than that OVER basic version LOL. Just cant get the darn dll to inject... I am just gettin tired of having to come here a being dependent on others when I KNOW I have the ability to create and help others IF I can just get this last part figured out LOL.

    Quote Originally Posted by hunted man56
    want me to teamview with you to help?
    it might be helpful when I find the time LOL thanks for asking..

    thanks for the quick replies.

  8. #7
    AznNicholas1314's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Posts
    445
    Reputation
    20
    Thanks
    672
    Quote Originally Posted by JustLetMeBurn View Post
    Hi people, Im just wondering about the source code for a few things mainly an injector(for now). I have both visual basic and C++, and have already made a great looking 'Form', however I am just outright stuck with getting the blasted coding right. Once I have this type of project down I would like to learn more about dynamic link libaries (.dll) and creating them. Its been a long time since I wrote any code so I am really rusty.

    I would be extremely grateful if someone would point me toward a WORKING code for a simple injector. Thanks
    Okay basically a injector is a tool to map a DLL into a target process' memory. There are many ways but obviously the way you want is the easiest way.
    There is a windows API called LoadLibrary which loads a module into the address space of the calling process. But, how do you make another process call an API? Well, there is another API called CreateRemoteThread which allows you to create a thread for running inside the virtual address space of another process. Coincidentally, CreateRemoteThread allows you to pass one parameter to the specified thread you want to run and LoadLibrary has just that one parameter. So now we know that from our injector, we can create a thread inside the target process to call windows API LoadLibrary which takes one parameter, the full path to the module, unless it is a windows DLL which automatically paths to your system32 folder. From what we know so far, we know that we just have to call CreateRemoteThread from our injector:

    Code:
    HANDLE WINAPI CreateRemoteThread(
      _In_   HANDLE hProcess, //Handle to the target process
      _In_   LPSECURITY_ATTRIBUTES lpThreadAttributes, //0
      _In_   SIZE_T dwStackSize, //0
      _In_   LPTHREAD_START_ROUTINE lpStartAddress, //Address of the thread to run in our case, address of the LoadLibrary API
      _In_   LPVOID lpParameter, //Parameter to pass to LoadLibrary
      _In_   DWORD dwCreationFlags, //0
      _Out_  LPDWORD lpThreadId //0
    );
    Okay, we're missing a few things here, the handle to the process, address of LoadLibrary and pointer to a string of chars that spells your DLL's full path inside the remote process.

    To get the handle of AVA process:
    Code:
    //Credits Jabberwock for easy way to find AVA pid;
    HWND hWnd = FindWindow("LaunchUnrealUWindowsClient", 0); //Find the window handle of AVA which has a class name of "LaunchUnrealUWindowsClient"
    
    DWORD pid; //variable to store ava's process id
    GetWindowThreadProcessId(hWnd, &pid); //retrieve process id by handle to a window
    
    HANDLE hProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, pid); //finally get the handle to AVA process for doing remote stuff
    Now that we got the handle of AVA process we can do a few things: Call CreateRemoteThread with the target process of AVA and Allocate memory space inside AVA to write our full path string to our DLL. We can allocate memory to another process with VirtualAllocEx API.

    Writing string to target process:
    Code:
    LPVOID lpRemoteString = VirtualAllocEx(hProcess, 0, strlen("C:\\InsertDLLPath.dll"), MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE); //Allocate enough memory for the string length of our DLL full path.
    Then we use WriteProcessMemory API to write to target process space:
    Code:
    char szDLLFullPath[] = "C:\\InsertDLLPath.dll";
    WriteProcessMemory(hProcess, lpRemoteString, (LPVOID)szDLLFullPath, strlen(szDLLFullPath), 0); //Write the full path to the space we allocated
    Next thing missing for the CreateRemoteThread call is the address to the LoadLibrary function:
    We can use GetModuleHandle to get the module base of Kernel32.dll which is where LoadLibrary is located
    We will use GetProcAddress to retrieve the address of LoadLibrary using the module
    Code:
    LPVOID lpLoadLibrary = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA");
    Now we can finally complete the call to CreateRemoteThread:
    Code:
    CreateRemoteThread(hProcess, 0, 0, (LPTHREAD_START_ROUTINE)lpLoadLibrary, lpRemoteString, 0, 0);

  9. The Following 2 Users Say Thank You to AznNicholas1314 For This Useful Post:

    GlowingStone (03-06-2013),Riddick (03-08-2013)

  10. #8
    Riddick's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    Delusional
    Posts
    7,704
    Reputation
    529
    Thanks
    5,193
    My Mood
    Devilish
    Just saying....... Grt. +Rep!

    Because i am more of a designer and am learning this, the info it is extremely useful.
    Last edited by Riddick; 03-05-2013 at 07:41 PM.

  11. #9
    GlowingStone's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    Earth.dll
    Posts
    735
    Reputation
    20
    Thanks
    698
    My Mood
    Confused
    Quote Originally Posted by AznNicholas1314 View Post
    Okay basically a injector is a tool to map a DLL into a target process' memory. There are many ways but obviously the way you want is the easiest way.
    There is a windows API called LoadLibrary which loads a module into the address space of the calling process. But, how do you make another process call an API? Well, there is another API called CreateRemoteThread which allows you to create a thread for running inside the virtual address space of another process. Coincidentally, CreateRemoteThread allows you to pass one parameter to the specified thread you want to run and LoadLibrary has just that one parameter. So now we know that from our injector, we can create a thread inside the target process to call windows API LoadLibrary which takes one parameter, the full path to the module, unless it is a windows DLL which automatically paths to your system32 folder. From what we know so far, we know that we just have to call CreateRemoteThread from our injector:

    Code:
    HANDLE WINAPI CreateRemoteThread(
      _In_   HANDLE hProcess, //Handle to the target process
      _In_   LPSECURITY_ATTRIBUTES lpThreadAttributes, //0
      _In_   SIZE_T dwStackSize, //0
      _In_   LPTHREAD_START_ROUTINE lpStartAddress, //Address of the thread to run in our case, address of the LoadLibrary API
      _In_   LPVOID lpParameter, //Parameter to pass to LoadLibrary
      _In_   DWORD dwCreationFlags, //0
      _Out_  LPDWORD lpThreadId //0
    );
    Okay, we're missing a few things here, the handle to the process, address of LoadLibrary and pointer to a string of chars that spells your DLL's full path inside the remote process.

    To get the handle of AVA process:
    Code:
    //Credits Jabberwock for easy way to find AVA pid;
    HWND hWnd = FindWindow("LaunchUnrealUWindowsClient", 0); //Find the window handle of AVA which has a class name of "LaunchUnrealUWindowsClient"
    
    DWORD pid; //variable to store ava's process id
    GetWindowThreadProcessId(hWnd, &pid); //retrieve process id by handle to a window
    
    HANDLE hProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, pid); //finally get the handle to AVA process for doing remote stuff
    Now that we got the handle of AVA process we can do a few things: Call CreateRemoteThread with the target process of AVA and Allocate memory space inside AVA to write our full path string to our DLL. We can allocate memory to another process with VirtualAllocEx API.

    Writing string to target process:
    Code:
    LPVOID lpRemoteString = VirtualAllocEx(hProcess, 0, strlen("C:\\InsertDLLPath.dll"), MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE); //Allocate enough memory for the string length of our DLL full path.
    Then we use WriteProcessMemory API to write to target process space:
    Code:
    char szDLLFullPath[] = "C:\\InsertDLLPath.dll";
    WriteProcessMemory(hProcess, lpRemoteString, (LPVOID)szDLLFullPath, strlen(szDLLFullPath), 0); //Write the full path to the space we allocated
    Next thing missing for the CreateRemoteThread call is the address to the LoadLibrary function:
    We can use GetModuleHandle to get the module base of Kernel32.dll which is where LoadLibrary is located
    We will use GetProcAddress to retrieve the address of LoadLibrary using the module
    Code:
    LPVOID lpLoadLibrary = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA");
    Now we can finally complete the call to CreateRemoteThread:
    Code:
    CreateRemoteThread(hProcess, 0, 0, (LPTHREAD_START_ROUTINE)lpLoadLibrary, lpRemoteString, 0, 0);

    This guy is incredible! Thank you for your very useful rep!





     

    Riddick
    zZzeta/S
    AVA PlaYe
    Chrome Boy
    SteelSkinz
    ccman32
    Jabberwo0k
    Akinator
    Comanderr
    [D]opeDog
    Prepix
    Lehsyrus

    MPGH member since 29/12/2012
    Dedicated to AVA section since 29/12/2012
    AVA Editor from 09/06/2013 to "i don't remember"
    AVA player since.. it's beginning!

  12. #10
    akrtsyra7's Avatar
    Join Date
    Mar 2013
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    0
    Didn't you say you wanted the Noel fr account too

  13. #11
    JustLetMeBurn's Avatar
    Join Date
    Oct 2012
    Gender
    female
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Buzzed
    Quote Originally Posted by akrtsyra7 View Post
    Didn't you say you wanted the Noel fr account too
    If you mean me, then no. Sorry but you must have me mixed up with someone else.. As for the reply with all the code sections made by AznNicholas1314 Thanks fr theinfo , however I am unable to get my project going using VB2010. As far as I can tll the part that seems to be misfiring is the section that Jabberwock created. I hae tried a far nastier section of code and was still unale to get it up and going.. Alas I think that a 2nd persons view at this hotmess might be of use. As for me I tin Im going to go shoot something just to get rid of the stress lol.

  14. #12
    iwiniwin's Avatar
    Join Date
    Feb 2013
    Gender
    male
    Posts
    187
    Reputation
    10
    Thanks
    849
    My Mood
    Cool
    ya this is going to help him lol

    ---------- Post added at 05:44 PM ---------- Previous post was at 05:38 PM ----------

    pm i cant post any good links on here, its there policy! "rolls eyes" ill point you in the right direction to some understandable tutorials
    not my style to post code that you probably don't understand
    i cant help the long windedness i get it honest lol
    anyway if you are still having issues i have a great tutorial i know of but i cant post the link on here just pm me and we can skype
    ill send you the link
    the guy is a great coder probably in the top 25 i know of !
    he is well know i wont say his name may get me in trouble i dont need that !
    just pm his tutorial is super easy and the injector works just fine and if you wanted to learn other techniques im sure he would help you!
    he is a very cool guy !!! plus there are other good tuts on other languages c++ python even java lol
    i found one on an external d3d overlay it is awesome undetectable chams esp crosshair its freakin awesome!!!
    Last edited by iwiniwin; 03-06-2013 at 04:49 PM.

Similar Threads

  1. question about hack source codes from other Lithtech games
    By supercarz1991 in forum Combat Arms Coding Help & Discussion
    Replies: 2
    Last Post: 09-28-2011, 02:40 AM
  2. [Source Code] dBased here some source code
    By darakathice in forum Mission Against Terror Discussions
    Replies: 6
    Last Post: 03-15-2011, 02:53 PM
  3. [Source Code] Need some Source Codes for Menu Hack
    By taylan in forum WarRock Hack Source Code
    Replies: 8
    Last Post: 12-09-2010, 10:18 AM
  4. some of the ca files broken into source code
    By xLOLZ2MUCHx in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 13
    Last Post: 08-11-2010, 03:43 PM
  5. Need Help please(about source codes)
    By Laws_Vegas in forum C++/C Programming
    Replies: 5
    Last Post: 02-11-2010, 06:08 PM

Tags for this Thread